Executive Summary



This Alert is flagged as TOP 25 Common Weakness Enumeration from CWE/SANS. For more information, you can read this.
Informations
Name CVE-2015-6972 First vendor Publication 2015-09-16
Vendor Cve Last vendor Modification 2017-07-01

Security-Database Scoring CVSS v3

Cvss vector : N/A
Overall CVSS Score NA
Base Score NA Environmental Score NA
impact SubScore NA Temporal Score NA
Exploitabality Sub Score NA
 
Calculate full CVSS 3.0 Vectors scores

Security-Database Scoring CVSS v2

Cvss vector : (AV:N/AC:M/Au:N/C:N/I:P/A:N)
Cvss Base Score 4.3 Attack Range Network
Cvss Impact Score 2.9 Attack Complexity Medium
Cvss Expoit Score 8.6 Authentication None Required
Calculate full CVSS 2.0 Vectors scores

Detail

Multiple cross-site scripting (XSS) vulnerabilities in Ignite Realtime Openfire 3.10.2 allow remote attackers to inject arbitrary web script or HTML via the (1) groupchatName parameter to plugins/clientcontrol/create-bookmark.jsp; the (2) urlName parameter to plugins/clientcontrol/create-bookmark.jsp; the (3) hostname parameter to server-session-details.jsp; or the (4) search parameter to group-summary.jsp.

Original Source

Url : http://cve.mitre.org/cgi-bin/cvename.cgi?name=CVE-2015-6972

CWE : Common Weakness Enumeration

% Id Name
100 % CWE-79 Failure to Preserve Web Page Structure ('Cross-site Scripting') (CWE/SANS Top 25)

CPE : Common Platform Enumeration

TypeDescriptionCount
Application 1

Snort® IPS/IDS

Date Description
2016-03-14 Ignite Realtime Openfire group-summary cross site scripting attempt
RuleID : 36184 - Revision : 2 - Type : SERVER-WEBAPP
2016-03-14 Ignite Realtime Openfire create-bookmark cross site scripting attempt
RuleID : 36183 - Revision : 2 - Type : SERVER-WEBAPP

Nessus® Vulnerability Scanner

Date Description
2017-01-03 Name : The remote Gentoo host is missing one or more security-related patches.
File : gentoo_GLSA-201612-50.nasl - Type : ACT_GATHER_INFO

Sources (Detail)

Source Url
EXPLOIT-DB https://www.exploit-db.com/exploits/38191/
GENTOO https://security.gentoo.org/glsa/201612-50
MISC http://hyp3rlinx.altervista.org/advisories/AS-OPENFIRE-XSS.txt
http://packetstormsecurity.com/files/133558/Openfire-3.10.2-Cross-Site-Script...

Alert History

If you want to see full details history, please login or register.
0
1
2
3
4
5
6
7
Date Informations
2021-05-04 12:42:30
  • Multiple Updates
2021-04-22 01:51:47
  • Multiple Updates
2020-05-23 00:46:50
  • Multiple Updates
2017-07-01 09:23:15
  • Multiple Updates
2017-01-04 13:23:10
  • Multiple Updates
2016-06-30 22:34:32
  • Multiple Updates
2015-09-18 09:21:04
  • Multiple Updates
2015-09-17 00:23:24
  • First insertion